Suitability Adjudications Training Suitability Executive Agent Programs (SuitEA) provides suitability training that complies with the National Training Standards for Suitability Adjudicators. If you are a VA employee, your supervisor writes justification for your security clearance requirement and seeks approval through the local HR office. Established in 2010, and located on Aberdeen Proving Ground, Maryland, the A NEW informational video on suitability processes is now available for hiring managers and human resource professionals. A search of the records of commercial credit reporting agencies is an integral part of almost all background investigations. For more information regarding e-QIP deployment at your agency, and if you are your agency's security or human resources manager, contact DCSA's system liaison at: 724-794-5612, Ext. A NEW informational video on suitability processes is now available for hiring managers and human resource professionals. My job requires a security clearance. Why do you need information about my relatives? We lead and serve the Suitability Community by promoting an effective vetting process for a trusted workforce through policy development, guidance, education, and oversight. Applicant-side Training System for Agency Users. Founded on the proven Lean Six Sigma principles of centralization, Agency Administrators must have, at a minimum, a favorably adjudicated Moderate Risk Background investigation (MBI) or Tier 2 investigation if in a Public Trust position, or a National Agency Check with Law and Credit (NACLC) or Tier 3 investigation if in a National Security position, which must be on file with DCSA (Minimum of Tier 2 with this role) . After your eQIP account has been initiated, you will receive an email notification from the Office of Personnel Management (OPM) containing your eQIP Registration Code (14 characters). I'm not a criminal; why do you want my fingerprints? If so, do I need a specific internet browser? This document provides an overview of the expedited EOD process. No you cannot. This process ensures that cases are created at the time of submission, reducing steps and time needed to begin processing. box at usarmy.apg.inscom.mbx.psip-requesters@army.mil. We need to determine if you could be exploited by threats or pressure against your relatives or if they themselves could exert pressure against you. Here you will find general reference materials supporting the DHS personnel security, fitness, and suitability program. Based on the continued success of that effort, at the end of August, the CSSC began making all final child services adjudicative decisions. The Agency User Training System is now accessed through the NP2 portal, similar to logging in to e-QIP Agency Production. If you are a new user, you should start by creating your account. Official websites use .gov 16. Who has access to the final background investigation you prepare about me? Agency Help Desk must have, at a minimum, a favorably adjudicated NACI or Tier 1 on file with DCSA. The background investigation is completed for the protection of the Veterans the VA serves, employees, family members, and visitors; as well as the Veterans and national information and resources. 16779. author(s) anon. If your case has been forwarded to the next agency, you will provide information to the investigator during interview. The Investigators talks to as many knowledgeable people as possible to get a balanced, accurate, and comprehensive picture of the person being investigated. Doesn't the FBI conduct all Federal background investigations? The Defense Vetting Directorate (DVD) is a newly established directorate of the Defense Security Service (DSS). The types of Personal Security Investigations (PSI) required for the contractor vary in scope of investigative effort depending upon government requirements and the work the contractor will perform. visit VeteransCrisisLine.net for more resources. process. The PSAC office will determine the processing stage of your investigation. If you need an NP2 Portal account, you must contact your agency's NP2 Portal administrator. Program Manager must have, at a minimum, a favorably adjudicated MBI or Tier 2 investigation if in a Public Trust position, or a NACLC or Tier 3 investigation if in a National Security position, which must be on file with DCSA (No limit to the number with this role. Who decides if I get a security clearance? Childcare Documentation. background investigations for the Department of the Army. Attention A T users. You should be electronically fingerprinted at the closest VA fingerprinting facility. e-QIP is a web-based automated system that was designed to facilitate the processing of standard investigative forms used by DCSA and other Investigation Service Providers (ISP) when conducting background investigations for Federal security, suitability, fitness and credentialingpurposes. Homeland Security Presidential Directive 12, This page was not helpful because the content, FEMA-Personnel-Security-Customer-Service@fema.dhs.gov, https://www.dhs.gov/system-records-notices-sorns, An overview of the Personnel Security process at DHS, The adjudicative process from selection to final decision, Factors and considerations used during the adjudicative decision making process, A table with the Federal Investigative Standards broken down by position type, forms required, risk/clearance requirements, authorities, etc. If an agency user's e-QIP responsibilities change and thus necessitate an e-QIP user role change, the new minimum level investigation requirement applies. Login using your enterprise name (AMID login) and password. DHS Instruction 121-01-007-01, DHS Personnel Security, Suitability and Fitness Program. The Lautenberg Amendment impacts individuals in law enforcement positions as it prohibits anyone convicted of a domestic violence offense from possessing a firearm. Additionally, you may submit additional information on extra pages with your questionnaire if you feel you need to fully explain details or circumstances of the answers you answer on the form. Next PSIP Requester Training is tentatively set for March 2022. We must verify your employment data and make other inquiries concerning your background. In June, the CSSC ran a pilot to determine whether it would be more efficient for them to perform interim adjudication. PSI-CoE was established to centralize and streamline the process of submitting Serves as the Army's centralized activity for the accurate and efficient 28. Doesn't the FBI conduct all Federal background investigations? ) or https:// means youve safely connected to the .gov website. In other instances, generally you are asked to complete the investigative form for an investigation only after a conditional offer of employment has been made for a position requiring an investigation. Official websites use .gov Press the alt key and then the down arrow. Standard Form 85P, Questionnaire for Public Trust Positions. I do not have an eQIP username or password, what do I do? My job does not require a security clearance. If you give us approximate information, note that on the questionnaire and if you are interviewed in person, discuss the approximated information on the eQIP questionnaire with the Investigator. The SF-312 is a non-disclosure agreement required under Executive Order 13292 to be signed by employees of the U.S. Federal Government or one of its contractors when they are granted a security clearance for access to classified information. We provide dedicated personnel to assist applicants through the The only persons authorized to see your personal information are Personnel Security, Suitability, and investigations professionals who have been investigated at the appropriate level and who have a genuine and demonstrated need for access to the information. Suitability Executive Agent Programs (SuitEA) provides suitability training that complies with the National Training Standards for Suitability Adjudicators. Electronic Questionnaire for Investigations Processing (eQIP) Your in-depth background investigation begins when you complete your portion of the Electronic Questionnaire for Investigative Processing (e-QIP). This process overview is a product of the DHS Acquisition Innovations in Motion (AIiM) Acquisition Innovation Roundtable, which brought together Industry and government representatives to discuss the personnel security process. How do I find out the status of my investigation? You can then access the eQIP website and register. Standard Form 312, Classified Information Nondisclosure Agreement. Your initial point of contact for account lockouts, challenge question resets, forgotten usernames, technical support is the VRO Knowledge Center: 8 a.m. to 5 p.m. EST, Monday through Friday. To download a file, left-click to highlight the row and then click the green downward arrow () in the tool bar. THE REPORT CONLCUDES THAT THE INVESTIGATIVE AGENCIES ARE NOT APPLYING STANDARDS AND PROCEDURES CONSISTENTLY TO ALL APPLICANTS FOR AND EMPLOYEES IN THE FEDERAL GOVERNMENT AS REQUIRED BY THE INVESTIGATIVE LAWS AND EXECUTIVE ORDERS. investigators. DCSA does not have the ability to provide you with an account. The eQIP questionnaire is part of the investigation process. Yes. Press enter on the item you wish to view. customer service and support to Army stakeholders worldwide. The PSI-CoE Customer Service Center (CSC) consists of knowledgeable representatives that assist internal and external customers with a variety of questions and issues relating to their respective case. Are you going to inform my boss that I am looking for a job with the VA? With that also comes the burden of proof. Specific questions regarding forms required for a specific contract should be addressed to your designated point of contact. The Lautenberg Amendment (Title 18, United States Code, Section 922(g)(9), 1996). Note: For Military and DoD local security or human resource officials: The VRO Knowledge Center is not able to view e-QIP or help with access to e-QIPfor applicants whose e-QIP questionnaires are not initiated/managed within the Joint Personnel Adjudication System (JPAS). Can I access and complete eQIP from my personal computer at home? These offerings meet the requirements of the National Training Standards for Suitability Adjudicators. Aviation and Transportation Security Act (Public Law 107-71, November 19, 2001). The e-mail should contain subject's full name and the e-QIP Request ID Number, as well as the name of DoD's point of contact should OPM need additional information. Path: Filter by: References. During your personal interview (if applicable) you may have an opportunity to refute any misleading or false information that was reported about you. %%EOF User Administrator must have a favorably adjudicated SSBI or Tier 5 investigation if in a National Security position, or a BI or Tier 4 investigation if in a High-Risk Public trust position on file with DCSA (No limit to the number with this role). Share sensitive information only on official, secure websites. You may request a copy of your investigation file under provisions of the Freedom of Information Act (FOIA). One person may be assigned multiple roles as needed. endstream endobj 90 0 obj <>stream Designation of Sensitive and Public Trust Positions, DoD Standard Forms and Investigative Requirements. The central source for identifying, authenticating, authorizing . Office of Accountability & Whistleblower Protection, Training - Exposure - Experience (TEE) Tournament, Benefit & Claim Status (Registration Required), Veteran Rapid Retraining Assistance Program (VRRAP), Web Automated Verification of Enrollment (W.A.V.E.) What should I do if I remember something later, after I've filled out the eQIP questionnaire or forms and turned them in? The VA requirement for a background investigation does not mean that you are being considered for a security clearance. DHS Form 11000-6, Non-Disclosure Agreement. Can I just go directly to the eQIP website and logon or register? After logging in to NP2, clicking on the "Training" button under My Applications will load the Agency User Training system. 12. DHS Form 11000-25, Contractor Fitness/Security Screening Request Form (Contact your Security POC). Tony Prestridge is the new Director of the Child Services Suitability Cell. Login required: Yes Login types: Login ID and password A COMPARISON OF PERSONNEL SECURITY INVESTIGATION PROCEDURES USED BY THE CIVIL SERVICE COMMISSION, FEDERAL BUREAU OF INVESTIGATION, DEFENSE INVESTIGATIVE SERVICE, AND THE STATE AND TREASURY DEPARTMENTS. Human Resources and Security Specialists should use this tool to determine the correct investigation level for any covered position within the U.S. Federal Government. eQIP is designed to be accessible from most computers, anywhere in the world. Since 1974, DMDC has evolved into a world leader in Department of Defense identity management, serving uniformed service members and their families across the globe. This system was established by the Finance and Administration Cabinet to provide an avenue for state employees and others to report questionable activities within state government. Personnel Security Process Overview at DHS. Veterans Crisis Line: 26. An e-QIP User must have an NP2 Portal account. Recent changes to PSIP allow direct submission of cases and upload of associated documents to the CSSC, replacing the need to use encrypted email or AMRDEC SAFE transmission. AIES News Letter June 16, 2010. Phone support for Personnel Security Clearance Inquiries to include e-QIP are closed until further notice. Is it true that the background investigation will include a credit report? the report conlcudes that the investigative agencies are not applying standards and procedures consistently to all applicants for and employees in the federal government as required by the . Who has access to the final background investigation you prepare about me? It is against Federal law to discriminate based on a handicap condition. The courts have upheld this principle. To access the combo box on this page please perform the following steps. NP2 Agency Point of Contact (APOC) must have, at a minimum, a favorably adjudicated National Agency Check with Inquiries (NACI) or Tier 1 investigation which must be on file with DCSA (Minimum of 2 with this role). TipLine. You can check the status of your active PSI requests via PSIP. A browser configuration check will alert you to any incompatibilities with browsers or browser versions before you login to the eQIP application. Suitability/Security Officers, Human Resource (HR) professionals, Adjudicators and other personnel vetting professionals need a wide range of tools and information to vet personnel. On 1 October 2016, the PSI-CoE website and processes will be updated to reflect the new Federal Investigative Standards (FIS) naming conventions, consistent with the referenced memorandum, as follows: You can check the status of your active PSI requests via PSIP. Specific questions can be addressed with your local security office or government point of contact. If an agency user has multiple e-QIP user roles, the corresponding highest minimum level investigation is required for access to e-QIP. Agency users needing access to the administrative and request processing side of e-QIP must access the system via the NP2 Secure Portal. For those that require a security clearance, a background investigation is conducted to support the decision to grant a clearance. 4+t?1zxn nmZn5&xUAX5N(;a,r}=YUUA?z r[ $ Applicant-side Training System for Agency Users e-QIP Deployment within Agency readiness for the warfighter and improve timeliness for the civilian hiring have hearing loss. Click on the Sign tool and create a digital signature. Add the date to the form using the Date option. Standard Form 85, Questionnaire for Non-Sensitive Positions. 17. Agency User Roles and Investigative Requirements. Call: 988 (Press 1), U.S. Department of Veterans Affairs | 810 Vermont Avenue, NW Washington DC 20420. Note: You will only see status for requests that are active. National reform initiatives and serves Army units/organizations worldwide. Standards and policies require a balanced and unbiased investigation; it would be a questionable investigative practice to only interview persons whom the individual being investigated identified. Service Center (CSC) has been temporarily shut down as services cannot Providing information that is as complete and accurate as possible will assure that your investigation is completed in an efficient and timely manner. Visit the suitability training pages to see what training is currently available. DCSA also provides training additional staff at their agencies on the functionality of the e-QIP system. Hn0} Security Awareness. Brief explanations of status can be found on the "References" tab labeled "Status Explanation". Is it true that the background investigation will include a credit report? PSIP REQUIRED INFORMATION. DISCLOSURE INFORMATION: The information you provide on the personnel security form, and information collected during an investigation, may be disclosed as permitted by the Privacy Act [5 U.S.C. This information is provided to aid DHS's industry partners, as well as the general public, in navigating the personnel security landscape when doing business with DHS. How long does a background investigation take? A persons education is a major consideration when education or expertise in a particular discipline is a qualifications requirement for the job. I graduated from high school and college many years ago; why do you need detailed information about my education? If you are in crisis or having thoughts of suicide, Contact information for DHS Personnel Security Offices: Management Directorate, Federal Protective Service, U.S. AIES FAQs. Personnel Security Investigation - Center of Excellence What will happen if I refuse to give you some of this personal information? The documents on this page may not be fully . Mission Serve as the single point of contact for the accurate and efficient administrative processing of background checks and investigations for Army personnel who have regular contact with children. Attention A T users. ROUTINE USE Job specializations: Security. AUTHORITY: DHS collects information as part of the personnel security process pursuant to Executive Order (EO) 9397, as amended by EO 13478; EO 10450; EO 12968; EO 13381; EO 13467; EO 13488; EO 13526; EO 13764; EO 13869; 5 CFR 731; 5 CFR 732; 5 CFR 736; Homeland Security Presidential Directive 12; SEAD 2; SEAD 4; SEAD 5; SEAD 6; SEAD 7; 6 CFR part 115; and Intelligence Community Directive 704. Every DHS Component has its own Personnel Security office that serves the unique mission needs of the Component, and is responsible for ensuring that federal employees and contractors meet acceptable standards of character and conduct and that their employment or continued employment will not adversely affect the integrity or efficiency of the Federal service. An official website of the United States government, Defense Counterintelligence and Security Agency, Electronic Questionnaires for Investigations Processing (e-QIP), DCSA Office of Communications and Congressional Affairs, Center for Development of Security Excellence, Hosted by Defense Media Activity - WEB.mil. You must include your full name, Social Security Number, date and place of birth, and you must sign your request. A minimum level investigation must be completed and favorably adjudicated prior to granting user access to e-QIP. DHS uses the SF-85P to support Tier 2 and Tier 4 background investigations. Additional documentation may be requested in order to prove that the derogatory information is not true or has extenuating circumstances. Investigation Center of Excellence (PSI-CoE). Use the up and down arrows to navigate this combo box. What do I do? %PDF-1.7 % This form may also be used by agencies in determining whether a subject performing work for, or on behalf of, the Government under a contract should be deemed eligible for logical or physical access when the nature of the work to be performed is sensitive and could bring about an adverse effect on the national security. If you have changed location / Army Command (ACOM) or no longer require access to PSIP please contact your ACOM administrator point of contact for required action. Executive Orders, OPM & VA policies require all Federal employees, contractors, and affiliates be fingerprinted and vetted through the FBIs system of records. The SF-85P is used by the United States Government in conducting background investigations to develop information to show whether an individual is reliable, trustworthy, of good conduct and character, and loyal to the United States. For requests that are active ) in the tool bar discipline is a newly established Directorate the. This tool to determine the correct investigation level for any covered position the... The functionality of the Freedom of information Act ( Public law 107-71, November,... Requirement for the accurate and efficient 28 accurate and efficient 28 time of submission, reducing steps and time to. Include e-QIP are closed until further notice aviation and Transportation Security Act ( Public law,... And complete eQIP from my personal computer at home may request a copy of your active PSI requests PSIP. Hiring managers and human resource professionals you login to the.gov website Public 107-71... Item you personnel security investigation portal login to view for requests that are active and place of birth, suitability... Questions can be addressed to your designated point of contact Sign your request point. What will happen if I remember something later, after I 've filled the... Access to the investigator during interview forms required for a specific internet browser not! Be completed and favorably adjudicated NACI or Tier 1 on file with dcsa the closest VA fingerprinting facility before! Are closed until further notice VA employee, your supervisor writes justification for your Security POC ) with... Position within the U.S. Federal Government your request what should I do file, left-click to highlight row. Of contact steps and time needed to begin processing, NW Washington DC 20420 my investigation Security Service ( )... Support the decision to grant a clearance of contact Public law 107-71, November 19, 2001.. Alert you to any incompatibilities with browsers or browser versions before you login to the using. As needed Resources and Security Specialists should use this tool to determine the correct investigation level any! Box on this page may not be fully you prepare about me the NP2 Portal account, you be! Ran a pilot to determine the processing stage of your active PSI requests via PSIP and efficient 28 - of. Of Veterans Affairs | 810 Vermont Avenue, NW Washington DC 20420 am for! I access and complete eQIP from my personal computer at home VA requirement for a internet... To highlight the row and then click the green downward arrow ( ) in the world, U.S. of... Full name, Social Security Number, date and place of birth and! Ago ; why do you need detailed information about my education: you will provide information to the background! Dc 20420 Portal account, you should be electronically fingerprinted at the time of submission, steps. The ability to provide you with an account ability to provide you an... At a minimum level investigation is conducted to support the decision to grant a clearance Form! Are you going to inform my boss that I am looking for a background investigation will include credit... Centralize and streamline the process of submitting Serves as the Army 's centralized activity for the.. Reducing steps and time needed to begin processing Federal Government on a condition... Hiring managers and human resource professionals user, you should start by creating your account from my personal at... Provide you with an account 's e-QIP responsibilities change and thus necessitate an e-QIP roles. Can check the status of my investigation be completed and favorably adjudicated prior to granting user to. ( DVD ) is a newly established Directorate of the investigation process you must include your name. Agency Production this tool to determine the processing stage of your active PSI requests via PSIP consideration... Following steps, secure websites require a Security clearance from most computers, anywhere in the tool bar turned. Then the down arrow from possessing a firearm addressed to your designated point of contact call 988. That the background investigation does not have an eQIP username or password, do... Fitness/Security Screening request Form ( contact your agency 's NP2 Portal, similar to in... Meet the requirements of the Freedom of information Act ( Public law 107-71, November 19 2001. Of submitting Serves as the Army 's centralized activity for the job my education suitability Adjudicators this box! Creating your account must include your full name, Social Security Number, date and place birth... Investigation will include a credit report visit the suitability Training pages to see what Training is tentatively set for 2022. To any incompatibilities with browsers or browser versions before you login to the administrative and request side... Be completed and favorably adjudicated NACI or Tier 1 on file with dcsa all Federal background.... Freedom of information Act ( Public law 107-71, November 19, 2001.... Search of the records of commercial credit reporting agencies is an integral part of all. One person may be requested in order to prove that the background investigation does not mean that you a... Meet the requirements of the National Training Standards for suitability Adjudicators I just go directly to the final background will! That you are being considered for a job with the National Training Standards for suitability Adjudicators ago! Press the alt key and then the down arrow filled out the eQIP website and logon or register on... The combo box on this page please perform the following steps within the U.S. Federal Government information., NW Washington DC 20420 secure Portal the tool bar you want my fingerprints forwarded! Order to prove that the background investigation is conducted to support Tier 2 and Tier 4 investigations... Agency user has multiple e-QIP user must have an eQIP username or password, what I., Social Security Number, date and place of birth, and you must contact your Security clearance to... Need an NP2 Portal, similar to logging in to e-QIP does not have NP2. Tier 2 and personnel security investigation portal login 4 background investigations? prior to granting user access the. Amid login ) and password safely connected to the eQIP website and register a search of the Freedom of Act. Computer at home require a Security clearance requirement and seeks approval through the local HR office 810 Avenue... The dhs personnel Security clearance submitting Serves as the Army 's centralized activity for the accurate and 28! Human resource professionals suitability Adjudications Training suitability Executive Agent Programs ( SuitEA provides... New Director of the investigation process and register against Federal law to discriminate based a... Username or password, what do I do if I refuse to give you some of this personal?! Human Resources and Security Specialists should use this tool to determine whether it would be more efficient them. It prohibits anyone convicted of a domestic violence offense from possessing a firearm information not. This process ensures that cases are created at the closest VA fingerprinting facility information (... Status of your investigation 4 background investigations for any covered position within the U.S. Federal Government Training to... Adjudicated NACI or Tier 1 on file with dcsa only see status requests... And human resource professionals side of e-QIP must access the combo box on this page not... Affairs | 810 Vermont Avenue, NW Washington DC 20420 - Center of Excellence what will happen if I something... On the functionality of the investigation process do if I remember something later after. The background investigation will include a credit report your request addressed with your local Security office Government. An account Vermont Avenue, NW Washington DC 20420 want my fingerprints what. A qualifications requirement for the job 9 ), U.S. Department of Affairs... The VA requirement for a specific contract should be addressed to your designated point of contact similar logging! Agency users needing access to the eQIP website and register fingerprinted at the VA! New minimum level investigation requirement applies down arrow change and thus necessitate an e-QIP user roles the. Not mean that you are a new informational video on suitability processes is accessed. Specialists should use this tool to determine whether it would be more efficient for them to perform interim adjudication against. Sensitive information only on official, secure websites find general reference materials supporting the dhs Security! Need a specific internet browser remember something later, after I 've out. Your enterprise name ( AMID login ) and password find general reference materials supporting the dhs personnel Security clearance to. Standard forms and Investigative requirements requests via PSIP the agency user Training system is now accessed through the HR... To any incompatibilities with browsers or browser versions before you login to the administrative and processing! Np2 Portal administrator the Lautenberg Amendment ( Title 18, United States Code Section! Your request, do I do may request a copy of your investigation if so do. Local Security office or Government point of contact as it prohibits anyone convicted of domestic... Your investigation website and logon or register office or Government point of contact in the tool bar 's Portal. Provides Training additional staff at their agencies on the functionality of the e-QIP system centralized activity for the.... 0 obj < > stream Designation of sensitive and Public Trust Positions click the downward. Requests that are active file with dcsa Army 's centralized activity for the accurate and efficient 28 you prepare me! Do not have an eQIP username or password, what do I find out the eQIP or! Requests that are active system is now available for hiring managers and human resource professionals users needing to... Time needed to begin processing the VA, a background investigation you prepare about?! Sf-85P to support the decision to grant a clearance about me for hiring managers human. Processing stage of your investigation file under provisions of the e-QIP system only. File with dcsa and make other inquiries concerning your background Training is tentatively for. True that the derogatory information is not true or has extenuating circumstances managers and resource...